Analysis

  • max time kernel
    91s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-06-2022 13:52

General

  • Target

    299942c2a7a827739ac1a5c700a24c4232d6d7337cafa5a305f3114b1fca83d2.exe

  • Size

    3.4MB

  • MD5

    7b0115f236b1768d9d56b9349a9d2ff8

  • SHA1

    123764b322852fec5058697f9559105154bda128

  • SHA256

    299942c2a7a827739ac1a5c700a24c4232d6d7337cafa5a305f3114b1fca83d2

  • SHA512

    4585ece8de3bf8a826103af6b1814e758a90e580bae34fd80f2489061cf3ac884117c43d50ab5eafec9625a0fa23968b08a04a8f90aa9f8d4c00bbe4575692d5

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\299942c2a7a827739ac1a5c700a24c4232d6d7337cafa5a305f3114b1fca83d2.exe
    "C:\Users\Admin\AppData\Local\Temp\299942c2a7a827739ac1a5c700a24c4232d6d7337cafa5a305f3114b1fca83d2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Users\Admin\AppData\Local\Temp\299942c2a7a827739ac1a5c700a24c4232d6d7337cafa5a305f3114b1fca83d2.exe
      "C:\Users\Admin\AppData\Local\Temp\299942c2a7a827739ac1a5c700a24c4232d6d7337cafa5a305f3114b1fca83d2.exe"
      2⤵
        PID:756

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/756-134-0x0000000000000000-mapping.dmp
    • memory/756-135-0x0000000000400000-0x0000000000746000-memory.dmp
      Filesize

      3.3MB

    • memory/832-130-0x0000000003010000-0x0000000003353000-memory.dmp
      Filesize

      3.3MB